Analysis

  • max time kernel
    131s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    28-04-2021 23:28

General

  • Target

    file.dll

  • Size

    400KB

  • MD5

    56b360d0c8d0feba66be998b00cd8957

  • SHA1

    a5e2e3caaaa33bef07863050e5d5df0993f7c98a

  • SHA256

    c3cf16d4f5001c7ac90a987d7dec314379f34dc1aa2667b8a582acd94eb5ce4f

  • SHA512

    7c7a26c0d94ee72190881a9ba319fca95569a8c1b21537332378182589831b047afcb6b0519319f2cecca265a31a47375bfbe343bb67b7e53dc569d385fe627a

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden02

Campaign

1614154620

C2

98.173.34.213:995

160.3.187.114:443

73.25.124.140:2222

24.50.118.93:443

82.127.125.209:990

83.110.109.106:2222

79.129.121.81:995

189.223.234.23:995

125.63.101.62:443

113.22.175.141:443

172.78.30.215:443

47.146.169.85:443

47.22.148.6:443

76.25.142.196:443

78.63.226.32:443

105.198.236.101:443

75.67.192.125:443

176.181.247.197:443

105.96.8.96:443

108.31.15.10:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\file.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\file.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1680
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn cmcebqw /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\file.dll\"" /SC ONCE /Z /ST 03:14 /ET 03:26
          4⤵
          • Creates scheduled task(s)
          PID:1232
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {8FFB2E35-2088-4DF1-A7F3-B569A48DF045} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:936
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\file.dll"
        3⤵
        • Loads dropped DLL
        PID:1588

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\file.dll
    MD5

    db778d4332891dcb362e4ed10fd249d1

    SHA1

    fc88fe8eb1d5cba7bd090066d3880334ae664c89

    SHA256

    99aada46c8ea6b8a10b24da3bfc4b67a3a4b757bcfec2896595e1aa739a56bb8

    SHA512

    393c66a1234b0b80a8beb4f6ad966027e817ed80f07bb209eaa53ac8e0cb5627b39b067aa7d550941411d78e4ebda0488df60c18c1306539f1d448d0226ec9ae

  • \Users\Admin\AppData\Local\Temp\file.dll
    MD5

    db778d4332891dcb362e4ed10fd249d1

    SHA1

    fc88fe8eb1d5cba7bd090066d3880334ae664c89

    SHA256

    99aada46c8ea6b8a10b24da3bfc4b67a3a4b757bcfec2896595e1aa739a56bb8

    SHA512

    393c66a1234b0b80a8beb4f6ad966027e817ed80f07bb209eaa53ac8e0cb5627b39b067aa7d550941411d78e4ebda0488df60c18c1306539f1d448d0226ec9ae

  • memory/936-69-0x0000000000000000-mapping.dmp
  • memory/1232-68-0x0000000000000000-mapping.dmp
  • memory/1588-72-0x0000000000000000-mapping.dmp
  • memory/1608-59-0x000007FEFB631000-0x000007FEFB633000-memory.dmp
    Filesize

    8KB

  • memory/1680-66-0x0000000074041000-0x0000000074043000-memory.dmp
    Filesize

    8KB

  • memory/1680-67-0x00000000000C0000-0x00000000000F5000-memory.dmp
    Filesize

    212KB

  • memory/1680-64-0x0000000000000000-mapping.dmp
  • memory/2032-63-0x0000000010000000-0x0000000010066000-memory.dmp
    Filesize

    408KB

  • memory/2032-62-0x0000000000420000-0x00000000004A0000-memory.dmp
    Filesize

    512KB

  • memory/2032-61-0x0000000075801000-0x0000000075803000-memory.dmp
    Filesize

    8KB

  • memory/2032-60-0x0000000000000000-mapping.dmp